CVE-2019-17542

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.
Overview
  • CVE ID
  • CVE-2019-17542
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-14T02:15:10
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* 1 OR 2.8.16
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* 1 OR 3.2 3.2.15
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* 1 OR 3.4 3.4.7
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* 1 OR 4.0 4.0.5
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* 1 OR 4.1 4.1.5
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:44 Added to TrackCVE
2022-12-04 04:18:42 2019-10-14T02:15Z 2019-10-14T02:15:10 CVE Published Date updated
2022-12-04 04:18:42 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 04:18:42 Analyzed Vulnerability Status updated